SUSE-SU-2023:4647-1: moderate: Security update for haproxy

null at suse.de null at suse.de
Thu Dec 14 12:32:54 UTC 2023



# Security update for haproxy

Announcement ID: SUSE-SU-2023:4647-1  
Rating: moderate  
References:

  * bsc#1217653

  
Cross-References:

  * CVE-2023-45539

  
CVSS scores:

  * CVE-2023-45539 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-45539 ( NVD ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Availability Extension 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for haproxy fixes the following issues:

  * CVE-2023-45539: Fixed misinterpretation of a path_end rule with # as part of
    the URI component (bsc#1217653).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4647=1 openSUSE-SLE-15.4-2023-4647=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4647=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4647=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4647=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4647=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4647=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4647=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4647=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4647=1

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-4647=1

  * SUSE Linux Enterprise High Availability Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2023-4647=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1
  * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
    * haproxy-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.19.1
    * haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.19.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-45539.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217653

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231214/eb7ed221/attachment.htm>


More information about the sle-updates mailing list